$100 Million awarded Since 1994 6,000 Satisfied Clients

Posted On April 20, 2023 Consumer Privacy & Data Breaches

Data Breach at Bryant Bank Results in Leaked Sensitive Information

NOTICE: If you received a NOTICE OF DATA BREACH letter from Bryant Bank, contact the attorneys at Console & Associates at (866) 778-5500 to discuss your legal options, or submit a confidential Case Evaluation form here.

Data Breach AlertApril 20 – Bryant Bank reported a data breach to the Montana Attorney General on April 18, 2023, after discovering that a third party had gained access to sensitive client data held on the bank’s servers. According to the company’s official report, the breach exposed the names, birth dates, driver’s license numbers, passport numbers, Social Security numbers, health insurance information, medical information, and financial details of customers. Bryant Bank started distributing data breach notification letters to all persons affected by the recent data security issue once it was confirmed that customer data was compromised.

Console & Associates, P.C.’s data breach lawyers are actively investigating the Bryant Bank data loss. If you have received a breach notification and are concerned about identity theft, and would like to learn more about your legal options for seeking compensation from Bryant Bank, we are offering free consultations to answer your questions.

About Bryant Bank

Bryant Bank is an Alabama-based banking organization with headquarters in Huntsville with branches in Mobile, Baldwin City, Birmingham, and Tuscaloosa. Personal and commercial checking and savings accounts, home and commercial loans, credit cards, investment options, and more are all part of the standard banking package. Since its founding in 2005, Bryant Bank has expanded to employ over 170 employees and earn about $46 million in yearly revenue.

Information About the Bryant Bank Breach

Bryant Bank reported to the Montana Attorney General on October 27, 2022, that it had discovered that a third party had gained access to certain files kept on its network despite the company’s efforts to prevent such access. As a result, Bryant Bank cut off the attacker’s access, recovered the data, and started investigating with the help of outside cybersecurity experts.

According to the Bryant Bank probe, a hacker got into the bank’s computer network between October 26, 2022 and October 27, 2022. The investigation also revealed that the unauthorized individual had access to files that may have included private consumer information.

After learning that private customer information had fallen into the wrong hands, Bryant Bank launched a thorough investigation of the affected files to ascertain what data had been exposed and how many customers had been affected. On April 6, 2023, Bryant Bank concluded the procedure. Information such as names, dates of birth, Social Security numbers, driver’s license numbers, passport numbers, bank account numbers, and credit card numbers may have been compromised.

Bryant Bank notified customers on April 18, 2023, that their personal information had been compromised in the incident.

What Happens If a Data Breach Exposes Your Information?

If you get a notification from Bryant Bank about a data breach, it is likely that your personal information was among the information compromised. Your personal information, including your Social Security number, may have been compromised.

Data stolen by hackers via data breaches is often sold on the dark web for financial gain or identity theft. Consumers may take certain efforts to reduce their vulnerability to identity theft, but there are no foolproof ways to prevent their information from falling into the wrong hands.

We have provided you with a checklist of things to do immediately in the event of a data breach. If your bank accounts or Social Security number have been hacked, you may wish to take further safeguards beyond those listed here.

Read the Data Breach Letter

If a data breach compromises an individual’s personal information, the affected parties will be notified. Information concerning the incident, including how it happened, what measures Bryant Bank is doing to protect your data going forward, and whether or not you were a victim of fraud or identity theft, are all included in these letters. Read the data breach letter thoroughly before making any decisions.

Enroll for Free Credit Monitoring Provided by Bryant Bank

Bryant Bank has promised to provide victims of the data compromise with a free credit monitoring service. Credit monitoring alerts you if there is any unusual activity on your accounts. Bryant Bank offers a free service that makes managing your credit accounts easy. Signing up for this service will not preclude you from taking legal action against Bryant Bank.

Freeze Your Credit Or Sign Up for Fraud Alert

Major credit bureaus provide free credit freezes and fraud warnings, but credit monitoring costs money. When you put a freeze on your credit, no one may see your credit report without your permission. The Identity Theft Resource Center recommends a credit freeze as the most effective way to prevent further theft once your personal information has been stolen. A fraud alert will notify the credit checking company that suspicious activity has been detected in your account.

Monitor Your Financial Accounts and Credit Report

Once hackers obtain your information, they’ll move swiftly to utilize it before you have a chance to delete your accounts and prevent further misuse. The information stolen from Bryant Bank may not have been sufficient for the hackers to carry out their activities. If that’s the case, it might be weeks or months before your information is used while they compile the relevant information. Be on the lookout for any suspicious activity on all of your accounts.

Change All Passwords to Online Accounts

If a data breach compromises your private information, you should immediately change the passwords to all of your online accounts. Even if you are certain which accounts were breached, you should still change all your passwords. Any account may be breached, giving hackers access to sensitive information about a consumer.

If You Have Been Affected by Bryant Bank Data Breach, Console & Associates, P.C. Can Help

The consumer privacy lawyers at Console & Associates, P.C. help customers affected by data and security breaches pursue legal solutions by offering free consultations. By explaining your rights in clear, concise terms, we help you make an informed decision about your next steps. If you are a victim of the Bryant Bank data breach, Console & Associates, P.C. will investigate at no charge to you and offer advice on how to proceed. If you decide to pursue a case, rest assured that we don’t get paid unless you do. If your claim is successful, legal fees are either paid out of the funds recovered or by the defendant. If your claim is not successful, you pay nothing.

To schedule your free consultation, just call (866) 778-5500 today or fill out our secure contact form.

Below is a portion of the letter sent to affected individuals:

Dear [Redacted]

The privacy and security of the personal information we maintain is of the utmost importance to Bryant Bank. We are writing with important information regarding a security incident that may have involved your personal information. We want to provide you with information about the incident, explain the services we are making available to you and let you know that we continue to take significant measures to protect your information.

What Happened?

On October 27, 2022 Bryant Bank became aware of an incident involving unauthorized access to certain servers on our network. We have no evidence that any of your information has been misused. Nevertheless, out of an abundance of caution, we want to make you aware of the incident.

What We Are Doing.

Upon learning of this issue, we immediately initiated an investigation and diligently took all necessary steps to contain the incident, we contained the threat by disabling all unauthorized access to our network, restored all data, and immediately commenced a prompt and thorough investigation. We also notified law enforcement. As part of our investigation, we have been working very closely with external cybersecurity professionals experienced in handling these types of incidents. We continually evaluate and modify our practices and internal controls to enhance the security and privacy of personal information. Following a forensics investigation and manual document review of the impacted files, we discovered on April 6, 2023 that certain files that contain your personal information were potentially removed from our network by the unauthorized party between October 26, 2022 and October 27, 2022.

What Information Was Involved?

The impacted files contained some of your personal information. This included your name along with your

What You Can Do.

To help protect your information, we are offering a complimentary one-year membership in Equifax® Credit WatchTM Gold. Equifax® Credit WatchTM Gold is completely free to you and enrolling in this program will not hurt your credit score. For more information on identity theft prevention and Equifax® Credit WatchTM Gold, including instructions on how to activate your complimentary one-year membership, please see the additional information provided in this letter. This letter also provides other precautionary measures you can take to protect your personal information, including placing a fraud alert and security freeze on your credit files, and obtaining a free credit report. Additionally, you should always remain vigilant in reviewing your financial account statements and credit reports for fraudulent or irregular activity on a regular basis.

For More Information.

Please accept our apologies that this incident occurred. We are committed to maintaining the privacy of personal information in our possession and have taken many precautions to safeguard it. If you have any further questions regarding this incident, please call our dedicated and confidential toll-free response line that we have set up to respond to questions at This response line is staffed with professionals familiar with this incident and knowledgeable on what you can do to protect against misuse of your information. The response line is available Monday through Friday, 8:00 a.m. to 8:00 p.m. Central Time (excluding U.S. holidays).

NOTICE: If you received a NOTICE OF DATA BREACH letter from Bryant Bank, contact the attorneys at Console & Associates at (866) 778-5500 to discuss your legal options, or submit a confidential Case Evaluation form here.